Cybersecurity Resource Library

The #1 source for free Cybersecurity reports, whitepapers, webinars, research and more.

Showing results 1 - 30 of 277
Showing results 1 - 30 of 277

Filter by

Filters

5 Essential Insights into Generative AI for Security Leaders

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.

5 Essential Insights into Generative AI for Security Leaders

Generative AI in Security: What you need to know.
SentinelOne
Generative AI Gifts

Generative AI Gifts

Three ways Generative AI can evolve security.

Generative AI Gifts

Three ways Generative AI can evolve security.
SentinelOne
SecOps Checklist

SecOps Checklist

Prepare your business for the age of AI.

SecOps Checklist

Prepare your business for the age of AI.
SentinelOne
Shining a light in the dark: observability and security, a SANS profile

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively

Shining a light in the dark: observability and security, a SANS profile

Unifying observability and security unlocks a holistic view of environmental health and behavior, providing security teams the insight they need to detect and deter threats proactively
Elastic
Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.

Managing Risk at Scale: How to Gain Visibility, Quiet the Noise, and Secure Applications Across the Enterprise

Effectively managing software application risk for the enterprise requires teams to think across all business units and organizational silos, monitoring thousands of applications growing in volume and sophistication. Today’s organizations must embrace a “shift everywhere” approach, driven by tight integrations throughout the SDLC, intelligent automation, a consistent implementation of security policies, and access to the correct tools and resources to secure software applications at scale.
Synopsys
[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.

[Playbook] Chapter 1: Managing and Scaling an AppSec Program with ASPM

Unlock your organization’s security potential now with Snyk’s playbook on Managing and Scaling an AppSec Program with ASPM.
Snyk
[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!

[Playbook] Chapter 2: An AppSec Insight: Visibility & Coverage

Discover how to secure your software assets effectively!
Snyk
Phishing Frenzy

Phishing Frenzy

Navigating the Stormy Seas of Email Security

Phishing Frenzy

Navigating the Stormy Seas of Email Security
Abacode Cybersecurity & Compliance
Endpoint Detection & Response (EDR)

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity
Abacode Cybersecurity & Compliance
Unraveling the Impact of Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule

Unraveling the Impact of Proposed CMMC Rule

Insights and Strategies Regarding the Proposed CMMC Rule
Abacode Cybersecurity & Compliance
Making Sense of Security Operations Data

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.

Making Sense of Security Operations Data

This is an executive summary of the “Making Sense of Security Operations Data” webinar that took place February 21, 2024. The speakers were Dr. Jason Clark, Independent Security Researcher, and Greg Kushmerek, Principal Architect, Security Specialist, Google. The webinar was moderated by Becky Bracken, editor at Dark Reading.
Google Cloud
Secrets Management Maturity Model

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.

Secrets Management Maturity Model

Secrets Management Maturity Model: Learn how to strike the right balance between flexibility and security for your teams. Assess how mature your secrets management is.
GitGuardian
Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.

Automate to Accelerate: Overcoming Staffing and Compliance Challenges in Cyber Risk Management

Build a stronger business case for obtaining the people and technology you need to better mitigate cyber risk and automate compliance management.
LogicGate
10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility

10 Ways Asset Visibility Build the Foundation for OT Cybersecurity

This whitepaper provides insight into 10 distinct ways that asset visibility helps inform a broader strategy for OT visibility
Dragos, Inc.
Gcore Radar

Gcore Radar

Gcore Radar is a twice-annual report on key trends in the ever-evolving DDoS landscape. Data includes most-targeted industries, prevalence of attack types, attack characteristics and trends, and common perpetrator and victim locations. The publication equips readers with actionable intelligence to make informed decisions about their cybersecurity strategy.

Gcore Radar

Gcore Radar is a twice-annual report on key trends in the ever-evolving DDoS landscape. Data includes most-targeted industries, prevalence of attack types, attack characteristics and trends, and common perpetrator and victim locations. The publication equips readers with actionable intelligence to make informed decisions about their cybersecurity strategy.
Gcore
Collective defense is more important than ever--is your workforce ready?

Collective defense is more important than ever--is your workforce ready?

Access exclusive insights and strategies on how to utilize collective defense against surging Cyber threats with Microsoft's integrated AI and human-centric approach to Cybersecurity.

Collective defense is more important than ever--is your workforce ready?

Access exclusive insights and strategies on how to utilize collective defense against surging Cyber threats with Microsoft's integrated AI and human-centric approach to Cybersecurity.
Microsoft
How Hackers Execute Mobile Attacks

How Hackers Execute Mobile Attacks

View the report explaining the anatomy of mobile attacks and discover security measures.

How Hackers Execute Mobile Attacks

View the report explaining the anatomy of mobile attacks and discover security measures.
Zimperium
OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASPs top 10 lists reveal the biggest risks and the best mitigation strategies. Learn why they’re important and why there are different lists for web apps and mobile apps.

OWASP Mobile Top 10 List: Why Publish a Separate List for Mobile?

OWASPs top 10 lists reveal the biggest risks and the best mitigation strategies. Learn why they’re important and why there are different lists for web apps and mobile apps.
Zimperium
Quickly Respond to Attacks Across Your Network

Quickly Respond to Attacks Across Your Network

Detect and stop threats faster with FortiNDR

Quickly Respond to Attacks Across Your Network

Detect and stop threats faster with FortiNDR
Fortinet
Understanding Today's Threat Actors

Understanding Today's Threat Actors

Threats of all shapes and sizes are putting organizations everywhere at risk. As a result, traditional security controls are no longer sufficient for protecting your organization.

Understanding Today's Threat Actors

Threats of all shapes and sizes are putting organizations everywhere at risk. As a result, traditional security controls are no longer sufficient for protecting your organization.
Fortinet
Use the 2023 MITRE ATT&CK® Evaluation Results for Turla to Inform EDR Buying Decisions

Use the 2023 MITRE ATT&CK® Evaluation Results for Turla to Inform EDR Buying Decisions

Organizations need new tools to defend against today's threat landscape.

Use the 2023 MITRE ATT&CK® Evaluation Results for Turla to Inform EDR Buying Decisions

Organizations need new tools to defend against today's threat landscape.
Fortinet
Why CISOs Need an OT Security Platform

Why CISOs Need an OT Security Platform

Meet strategic security goals

Why CISOs Need an OT Security Platform

Meet strategic security goals
Fortinet
Digital Trust is Broken

Digital Trust is Broken

But We Can Fix It!

Digital Trust is Broken

But We Can Fix It!
Abacode Cybersecurity & Compliance
Endpoint Detection & Response (EDR)

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity

Endpoint Detection & Response (EDR)

Securing Tomorrow: A Deep Dive into Evolving Endpoint Protection Solutions and the Pinnacle Players in Cybersecurity
Abacode Cybersecurity & Compliance
There is a Better Way!

There is a Better Way!

Why the Current Approach to Cybersecurity & Compliance Does Not Work

There is a Better Way!

Why the Current Approach to Cybersecurity & Compliance Does Not Work
Abacode Cybersecurity & Compliance
Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR

Beyond EDR: How to Make Sense of XDR
VMware
VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR

VMware Carbon Black XDR
VMware
Holistic Security for AZURE, AWS and GCP

Holistic Security for AZURE, AWS and GCP

Read the white paper to learn how CNAPP solutions can help secure and reduce your attack surface.

Holistic Security for AZURE, AWS and GCP

Read the white paper to learn how CNAPP solutions can help secure and reduce your attack surface.
Tenable
Vision, Path, Execution: Cloud Security Maturity Model

Vision, Path, Execution: Cloud Security Maturity Model

Securing a cloud environment is an incredibly difficult task to perform and doing so is becoming more and more vital.

Vision, Path, Execution: Cloud Security Maturity Model

Securing a cloud environment is an incredibly difficult task to perform and doing so is becoming more and more vital.
Tenable
Why Managing Cloud Entitlements is Nearly Impossible, And How To Do It

Why Managing Cloud Entitlements is Nearly Impossible, And How To Do It

Do you have the capabilities for securing, managing, and investigating your cloud entitlements effectively?

Why Managing Cloud Entitlements is Nearly Impossible, And How To Do It

Do you have the capabilities for securing, managing, and investigating your cloud entitlements effectively?
Tenable
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.